CVE-2020-6506

Insufficient policy enforcement in WebView in Google Chrome on Android prior to 83.0.4103.106 allowed a remote attacker to bypass site isolation via a crafted HTML page.
Configurations

Configuration 1


Information

Published : 2020-07-22 05:15

Updated : 2021-07-21 11:39


NVD link : CVE-2020-6506

Mitre link : CVE-2020-6506

Products Affected
No products.